id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-rqjq-ww83-wv5c
|
Hashicorp Consul allows user with service:write permissions to patch remote proxy instances
|
Consul and Consul Enterprise allowed any user with service:write permissions to use Envoy extensions configured via service-defaults to patch remote proxy instances that target the configured service, regardless of whether the user has permission to modify the service(s) corresponding to those modified proxies.
|
[] | null | 8.7 | null | null |
CVE-2015-2737
|
The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
|
[
"cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-m8qw-pv9v-5gw3
|
Denial of service in BSDi Symmetric Multiprocessing (SMP) when an fstat call is made when the system has a high CPU load.
|
[] | null | null | null | null |
|
GHSA-rg5m-35j5-v893
|
In libming 0.4.8, there is an integer signedness error vulnerability (left shift of a negative value) in the readSBits function (util/read.c). Remote attackers can leverage this vulnerability to cause a denial of service via a crafted swf file.
|
[] | null | null | 6.5 | null |
|
CVE-2017-6035
|
A Stack-Based Buffer Overflow issue was discovered in Wecon Technologies LEVI Studio HMI Editor before 1.8.1. This vulnerability causes a buffer overflow, which could result in denial of service when a malicious project file is run on the system.
|
[
"cpe:2.3:a:we-con:levi_studio_hmi_editor:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9.3 |
|
CVE-2024-26822
|
smb: client: set correct id, uid and cruid for multiuser automounts
|
In the Linux kernel, the following vulnerability has been resolved:
smb: client: set correct id, uid and cruid for multiuser automounts
When uid, gid and cruid are not specified, we need to dynamically
set them into the filesystem context used for automounting otherwise
they'll end up reusing the values from the parent mount.
|
[] | null | 5.5 | null | null |
GHSA-q72h-v4jg-pwvv
|
Directory traversal vulnerability in plugins/spaw2/dialogs/dialog.php in BloofoxCMS 0.3.4 allows remote attackers to read arbitrary files via the (1) lang, (2) theme, and (3) module parameters.
|
[] | null | 8.1 | null | null |
|
GHSA-9c75-pqwm-rcvf
|
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties. IBM X-Force ID: 153388.
|
[] | null | null | 7.5 | null |
|
GHSA-5c2p-rh24-7c23
|
In the FingerTipS touch screen driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-156739245
|
[] | null | 4.4 | null | null |
|
RHSA-2021:1585
|
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
|
glibc: iconv program can hang when invoked with the -c option glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | 6.5 | null |
GHSA-24vr-fq5x-chmc
|
Stack-based buffer overflow in the IMAP service in Mercur Messaging 5.0 SP3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long string to the (1) LOGIN or (2) SELECT command, a different set of attack vectors and possibly a different vulnerability than CVE-2003-1177.
|
[] | null | null | null | null |
|
CVE-2020-7871
|
A vulnerability of Helpcom could allow an unauthenticated attacker to execute arbitrary command. This vulnerability exists due to insufficient validation of the parameter. This issue affects: Cnesty Helpcom 10.0 versions prior to.
|
[
"cpe:2.3:a:cnesty:helpcom:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2024-34376
|
WordPress Edge theme <= 2.0.9 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme Freesia Edge allows Stored XSS.This issue affects Edge: from n/a through 2.0.9.
|
[] | null | 6.5 | null | null |
CVE-2025-7534
|
PHPGurukul Student Result Management System GET Parameter notice-details.php sql injection
|
A vulnerability was found in PHPGurukul Student Result Management System 2.0. It has been classified as critical. Affected is an unknown function of the file /notice-details.php of the component GET Parameter Handler. The manipulation of the argument nid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | 7.3 | 7.5 |
GHSA-v582-ghvh-r55g
|
Thomas R. Pasawicz HyperBook Guestbook 1.30 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download an admin password hash via a direct request for data/gbconfiguration.dat.
|
[] | null | null | null | null |
|
GHSA-455v-9mm3-9gjf
|
A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100 allows attackers to execute malicious scripts via injecting a crafted payload into the Find in Results file.
|
[] | null | 6.1 | null | null |
|
GHSA-w3hw-m3gc-94cr
|
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.
|
[] | null | null | null | null |
|
CVE-2024-39378
|
Audition | Out-of-bounds Write (CWE-787)
|
Audition versions 24.4.1, 23.6.6 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
CVE-2024-5341
|
The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce <= 5.5.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Heading Title Widget
|
The The Plus Addons for Elementor Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'size' attribute of the Heading Title widget in all versions up to, and including, 5.5.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null |
RHSA-2020:1460
|
Red Hat Security Advisory: kernel security and bug fix update
|
hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
|
[
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | null | 7 | null |
GHSA-h34j-mjqw-m9pj
|
Unspecified vulnerability in IBM Inventory Scout for AIX 2.2.0.0 through 2.2.0.9 (invscoutClient_VPD_Survey) allows attackers to overwrite arbitrary files via unspecified vectors.
|
[] | null | null | null | null |
|
CVE-2017-7911
|
A Code Injection issue was discovered in CyberVision Kaa IoT Platform, Version 0.7.4. An insufficient-encapsulation vulnerability has been identified, which may allow remote code execution.
|
[
"cpe:2.3:a:cybervision:kaa_iot_platform:0.7.4:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
GHSA-prjg-83q2-8vgv
|
An invalid grid size during QCMS (color profile) transformations can result in the out-of-bounds read interpreted as a float value. This could leak private data into the output. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
|
[] | null | null | 6.5 | null |
|
CVE-2016-1975
|
Multiple race conditions in dom/media/systemservices/CamerasChild.cpp in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
|
[
"cpe:2.3:a:webrtc_project:webrtc:-:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | null | 6.3 | 6.8 |
|
CVE-2023-22847
|
Information disclosure vulnerability exists in pg_ivm versions prior to 1.5.1. An Incrementally Maintainable Materialized View (IMMV) created by pg_ivm may reflect rows with Row-Level Security that the owner of the IMMV should not have access to. As a result, information in tables protected by Row-Level Security may be retrieved by a user who is not authorized to access it.
|
[
"cpe:2.3:a:sraoss:pg_ivm:*:*:*:*:*:postgresql:*:*"
] | null | 4.3 | null | null |
|
CVE-2015-6544
|
Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard title.
|
[
"cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
RHSA-2014:1822
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update
|
OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
] | null | null | null | null |
CVE-2022-47460
|
In gpu device, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-qfcj-3x5p-cpf6
|
e107 2.1.8 has XSS via the e107_admin/users.php?mode=main&action=list user_loginname parameter.
|
[] | null | null | 6.1 | null |
|
CVE-2020-12595
|
An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.
|
[
"cpe:2.3:a:broadcom:symantec_messaging_gateway:*:*:*:*:*:*:*:*"
] | null | 4.9 | null | 4 |
|
GHSA-rh53-49qm-wr6p
|
TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain an integer overflow via the function dm_checkString. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request.
|
[] | null | 7.5 | null | null |
|
GHSA-m92x-f2xf-6w5q
|
An out-of-bounds read vulnerability exists in the OpenPLC Runtime EtherNet/IP PCCC parser functionality of OpenPLC_v3 b4702061dc14d1024856f71b4543298d77007b88. A specially crafted network request can lead to denial of service. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.This is the final instance of the incorrect comparison.
|
[] | null | 7.5 | null | null |
|
GHSA-76w7-gcrw-2h29
|
Unauthenticated attackers can retrieve serial number of smart meters associated to a specific user account.
|
[] | 6.9 | 5.3 | null | null |
|
GHSA-v35r-5q84-p893
|
Buffer overflow in ScriptEase MiniWeb Server 0.95 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long URL in an HTTP request.
|
[] | null | null | null | null |
|
CVE-2008-6637
|
Multiple cross-site scripting (XSS) vulnerabilities in forgotPW.php in Library Video Company SAFARI Montage 3.1.x allow remote attackers to inject arbitrary web script or HTML via the (1) school and (2) email parameters.
|
[
"cpe:2.3:a:libraryvideocompany:safari_montage:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-27wr-6xhx-m89g
|
The Filtering Service in Websense Web Security and Web Filter before 6.3.1 Hotfix 136 and 7.x before 7.1.1 on Windows allows remote attackers to cause a denial of service (filtering outage) via a crafted sequence of characters in a URI.
|
[] | null | null | null | null |
|
CVE-2016-2850
|
Botan 1.11.x before 1.11.29 does not enforce TLS policy for (1) signature algorithms and (2) ECC curves, which allows remote attackers to conduct downgrade attacks via unspecified vectors.
|
[
"cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.4:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.5:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.6:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.7:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.8:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.9:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.10:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.11:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.12:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.13:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.14:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.15:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.16:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.17:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.18:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.19:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.20:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.21:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.22:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.23:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.24:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.25:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.26:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.27:*:*:*:*:*:*:*",
"cpe:2.3:a:botan_project:botan:1.11.28:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-qpqx-7x78-ffrj
|
Cross-site scripting (XSS) vulnerability in setup.php3 in phpHeaven phpMyChat 0.14.5 allows remote attackers to inject arbitrary web script or HTML via the Lang parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null |
|
CVE-2019-5367
|
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
|
[
"cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
cisco-sa-ise-file-dwnld-Srcdnkd2
|
Cisco Identity Services Engine Arbitrary File Download Vulnerabilities
|
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to download arbitrary files from the filesystem of an affected device.
These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to download arbitrary files from the underlying filesystem of the affected device.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
|
[] | null | 4.9 | null | null |
GHSA-g343-h29p-q8m3
|
asterisk allows calls on prohibited networks
|
[] | null | 7.5 | null | null |
|
GHSA-9fc5-rqh6-qhwg
|
Cisco Prime Infrastructure (PI) 1.4(0.45) and earlier, when AAA authentication is used, allows remote authenticated users to bypass intended access restrictions via a username with a modified composition of lowercase and uppercase characters, aka Bug ID CSum59958.
|
[] | null | null | null | null |
|
GHSA-jqjc-23q2-72qc
|
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, CVE-2016-6922, and CVE-2016-6924.
|
[] | null | null | 9.8 | null |
|
GHSA-jfgr-wr44-g2mf
|
LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted file.
|
[] | null | null | 7.8 | null |
|
CVE-2023-28401
|
Out-of-bounds write in some Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:iris_xe_graphics:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:arc_a_graphics:*:*:*:*:*:*:*:*"
] | null | 5.2 | null | null |
|
RHSA-2014:1371
|
Red Hat Security Advisory: nss security update
|
nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73)
|
[
"cpe:/o:redhat:rhel_els:4::as",
"cpe:/o:redhat:rhel_els:4::es",
"cpe:/o:redhat:rhel_eus:5.9",
"cpe:/o:redhat:rhel_eus:6.4::computenode",
"cpe:/o:redhat:rhel_eus:6.4::server",
"cpe:/o:redhat:rhel_mission_critical:5.6",
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | null | null |
CVE-2024-7144
|
JetElements <= 2.6.20 - Authenticated (Contributor+) Stored Cross-Site Scripting
|
The JetElements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'id' and 'slide_id' parameters in all versions up to, and including, 2.6.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*"
] | null | 6.4 | null | null |
CVE-2017-11510
|
An information leak exists in Wanscam's HW0021 network camera that allows an unauthenticated remote attacker to recover the administrator username and password via an ONVIF GetSnapshotUri request.
|
[
"cpe:2.3:o:wanscam:hw0021_firmware:11.6.5.1.1-20161213:*:*:*:*:*:*:*",
"cpe:2.3:h:wanscam:hw0021:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 5 |
|
CVE-2016-9820
|
libavcodec/mpegvideo_motion.c in libav 11.8 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value.
|
[
"cpe:2.3:a:libav:libav:11.8:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 |
|
GHSA-r5xv-c23q-gmv3
|
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
|
[] | null | null | null | null |
|
GHSA-2wg8-2p2f-8ccc
|
Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 5.2.1 and 6.0 allows remote attackers to affect integrity via unknown vectors related to Learner Pages.
|
[] | null | null | null | null |
|
CVE-2017-12674
|
In ImageMagick 7.0.6-2, a CPU exhaustion vulnerability was found in the function ReadPDBImage in coders/pdb.c, which allows attackers to cause a denial of service.
|
[
"cpe:2.3:a:imagemagick:imagemagick:7.0.6-2:*:*:*:*:*:*:*"
] | null | null | 6.5 | 7.1 |
|
CVE-2025-21950
|
drivers: virt: acrn: hsm: Use kzalloc to avoid info leak in pmcmd_ioctl
|
In the Linux kernel, the following vulnerability has been resolved:
drivers: virt: acrn: hsm: Use kzalloc to avoid info leak in pmcmd_ioctl
In the "pmcmd_ioctl" function, three memory objects allocated by
kmalloc are initialized by "hcall_get_cpu_state", which are then
copied to user space. The initializer is indeed implemented in
"acrn_hypercall2" (arch/x86/include/asm/acrn.h). There is a risk of
information leakage due to uninitialized bytes.
|
[] | null | null | null | null |
CVE-2015-9357
|
The akismet plugin before 3.1.5 for WordPress has XSS.
|
[
"cpe:2.3:a:automattic:akismet:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 4.3 |
|
ICSA-20-287-04
|
Fieldcomm Group HART-IP and hipserver
|
A malicious attacker could exploit this interface by constructing HART-IP messages with sufficiently large payloads to overflow the internal buffer and crash the device, or obtain control of the device.CVE-2020-16209 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
[] | null | null | 9.8 | null |
CVE-2001-1308
|
Format string vulnerabilities in iPlanet Directory Server 4.1.4 and earlier (LDAP) allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, as demonstrated by the PROTOS LDAPv3 test suite.
|
[
"cpe:2.3:a:sun:iplanet_directory_server:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2007-5797
|
SQLLoginModule in Apache Geronimo 2.0 through 2.1 does not throw an exception for a nonexistent username, which allows remote attackers to bypass authentication via a login attempt with any username not contained in the database.
|
[
"cpe:2.3:a:apache:geronimo:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:geronimo:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:geronimo:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:geronimo:2.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-992q-vgp2-m38j
|
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Software 10.0.0 through 10.5.0 and 11.0.0 through 11.2.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Core.
|
[] | null | null | null | null |
|
RHSA-2009:0259
|
Red Hat Security Advisory: mod_auth_mysql security update
|
mod_auth_mysql: character encoding SQL injection flaw
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
CVE-2018-14465
|
The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().
|
[
"cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-8996-9g6f-2vfx
|
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-5756.
|
[] | null | null | 6.5 | null |
|
GHSA-c2w5-h6v5-wf8j
|
The CGI counter 4.0.7 by George Burgyan allows remote attackers to execute arbitrary commands via shell metacharacters.
|
[] | null | null | null | null |
|
RHSA-2021:4088
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
|
[
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 8.8 | null | null |
GHSA-8rm5-v9qv-hvcc
|
An issue discovered in XZ 5.2.5 allows attackers to cause a denial of service via decompression of crafted file.
|
[] | null | 5.5 | null | null |
|
RHSA-2023:4507
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
|
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode jettison: Uncontrolled Recursion in JSONArray undertow: OutOfMemoryError due to @MultipartConfig handling
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
] | null | 7.5 | null | null |
CVE-2017-15937
|
Artica Pandora FMS version 7.0 leaks a full installation pathname via GET data when intercepting the main page's graph requisition. This also implies that general OS information is leaked (e.g., a /var/www pathname typically means Linux or UNIX).
|
[
"cpe:2.3:a:artica:pandora_fms:7.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 |
|
GHSA-hfpv-gccv-qhv9
|
Emerson ValveLink Products store sensitive information in cleartext in memory. The
sensitive memory might be saved to disk, stored in a core dump, or
remain uncleared if the product crashes, or if the programmer does not
properly clear the memory before freeing it.
|
[] | 9.3 | 9.4 | null | null |
|
GHSA-29hr-xxhm-93gg
|
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Information Disclosure Vulnerability'.
|
[] | null | null | null | null |
|
RHSA-2024:3391
|
Red Hat Security Advisory: python3 security update
|
python: Path traversal on tempfile.TemporaryDirectory python: The zipfile module is vulnerable to zip-bombs leading to denial of service
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 6.2 | null | null |
GHSA-87xr-5223-mqpv
|
Multiple SQL injection vulnerabilities in e-Xoops (exoops) 1.08, and 1.05 Rev 1 through 3, allow remote attackers to execute arbitrary SQL commands via the (1) lid parameter to (a) mylinks/ratelink.php, (b) adresses/ratefile.php, (c) mydownloads/ratefile.php, (d) mysections/ratefile.php, and (e) myalbum/ratephoto.php in modules/; the (2) bid parameter to (f) modules/banners/click.php; and the (3) gid parameter to (g) modules/arcade/index.php in a show_stats and play_game action, related issues to CVE-2007-5104 and CVE-2007-6266.
|
[] | null | null | null | null |
|
GHSA-882r-vmg6-cv26
|
The Engine Utilities component in IBM DB2 UDB 9.5 before FP6a uses world-writable permissions for the sqllib/cfg/db2sprf file, which might allow local users to gain privileges by modifying this file.
|
[] | null | null | null | null |
|
CVE-2011-3324
|
The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.
|
[
"cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
"cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-v7xj-cjg7-4rfm
|
Cross-site scripting (XSS) vulnerability in the administration forms in the ShareThis module 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users with administer sharethis permissions to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null |
|
CVE-2023-21250
|
In gatt_end_operation of gatt_utils.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-9c4h-gvhr-2x73
|
Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/?page=product_per_brand&bid=.
|
[] | null | 7.2 | null | null |
|
GHSA-q4r3-rj3j-6c93
|
A vulnerability has been identified in JT2Go (All versions < V14.1.0.4), Teamcenter Visualization V13.3 (All versions < V13.3.0.7), Teamcenter Visualization V14.0 (All versions < V14.0.0.3), Teamcenter Visualization V14.1 (All versions < V14.1.0.4). The affected products contain an out of bounds write vulnerability when parsing a CGM file. An attacker can leverage this vulnerability to execute code in the context of the current process.
|
[] | null | 7.8 | null | null |
|
GHSA-7jjr-r62c-qxx7
|
webs.c in GoAhead WebServer before 2.1.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an HTTP POST request that contains a Content-Length header but no body data.
|
[] | null | null | null | null |
|
GHSA-47wv-vjpm-2h95
|
The Kodak/Wang (1) Image Edit (imgedit.ocx), (2) Image Annotation (imgedit.ocx), (3) Image Scan (imgscan.ocx), (4) Thumbnail Image (imgthumb.ocx), (5) Image Admin (imgadmin.ocx), (6) HHOpen (hhopen.ocx), (7) Registration Wizard (regwizc.dll), and (8) IE Active Setup (setupctl.dll) ActiveX controls for Internet Explorer (IE) 4.01 and 5.0 are marked as "Safe for Scripting," which allows remote attackers to create and modify files and execute arbitrary commands.
|
[] | null | null | null | null |
|
CVE-2024-45382
|
Liteos_a has an Out-of-bounds Write vulnerability
|
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through out-of-bounds write.
|
[
"cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*"
] | null | 3.3 | null | null |
GHSA-53hc-vrqp-w59h
|
Unspecified vulnerability in LoginToboggan 6.x-1.x before 6.x-1.5, a module for Drupal, when "Allow users to login using their e-mail address" is enabled, allows remote blocked users to bypass intended access restrictions via unspecified vectors.
|
[] | null | null | null | null |
|
RHSA-2025:9922
|
Red Hat Security Advisory: Streams for Apache Kafka 2.9.1 release and security update
|
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority jetty-server: Jetty: Gzip Request Body Buffer Corruption kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider netty: Denial of Service attack on windows app using Netty kafka: Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine netty: Denial of Service attack on windows app using Netty org.apache.kafka: Kafka Client Arbitrary File Read SSRF commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default
|
[
"cpe:/a:redhat:amq_streams:2.9::el9"
] | null | 8.8 | null | null |
GHSA-3cvv-3wx3-qcc4
|
Insufficient verification of url authenticity in GamingHub prior to version 6.1.03.4 in Korea, 7.1.02.4 in Global allows remote attackers to enable JavaScript in its webview.
|
[] | null | 6.5 | null | null |
|
CVE-2007-6059
|
Javamail does not properly handle a series of invalid login attempts in which the same e-mail address is entered as username and password, and the domain portion of this address yields a Java UnknownHostException error, which allows remote attackers to cause a denial of service (connection pool exhaustion) via a large number of requests, resulting in a SQLNestedException. NOTE: Sun disputes this issue, stating "The report makes references to source code and files that do not exist in the mentioned products.
|
[
"cpe:2.3:a:sun:javamail:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2002-2036
|
Sun Ray Server Software (SRSS) 1.3, when Non-Smartcard Mobility (NSCM) is enabled, allows remote attackers to login as another user by running dtlogin from a system that supports the XDMCP client.
|
[
"cpe:2.3:a:sun:ray_server_software:1.3:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-4vqp-7964-fg2v
|
A privilege escalation vulnerability in Juniper Networks QFX10K Series, EX9200 Series, MX Series, and PTX Series with Next-Generation Routing Engine (NG-RE), allows a local authenticated high privileged user to access the underlying WRL host. This issue only affects QFX10K Series with NG-RE, EX9200 Series with NG-RE, MX Series with NG-RE and PTX Series with NG-RE; which uses vmhost. This issue affects Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S6; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R2-S11, 17.1R3; 17.2 versions prior to 17.2R1-S9, 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S7, 17.4R3; 18.1 versions prior to 18.1R3-S4; 18.2 versions prior to 18.2R3; 18.2X75 versions prior to 18.2X75-D50; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2. To identify whether the device has NG-RE with vmhost, customer can run the following command: > show vmhost status Compute cluster: rainier-re-cc Compute Node: rainier-re-cn, Online If the "show vmhost status" is not supported, then the device does not have NG-RE with vmhost.
|
[] | null | null | null | null |
|
CVE-2025-6725
|
Cross-Site Scripting (XSS) in PdfViewer
|
In the PdfViewer component, a Cross-Site Scripting (XSS) vulnerability is possible if a specially-crafted document has already been loaded and the user engages with a tool that requires the DOM to be re-rendered.
|
[] | null | 5.4 | null | null |
GHSA-8xgg-pj9m-c8xj
|
In Octopus Deploy 2019.7.3 through 2019.7.9, in certain circumstances, an authenticated user with VariableView permissions could view sensitive values. This is fixed in 2019.7.10.
|
[] | null | null | 4.3 | null |
|
GHSA-gvfx-9m9v-h839
|
Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability while saving a customer's details with a specially crafted file. An authenticated attacker with admin privileges can leverage this vulnerability to achieve remote code execution.
|
[] | null | null | null | null |
|
CVE-2024-47361
|
WordPress Elementor Addon Elements plugin <= 1.13.6 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in WPVibes Elementor Addon Elements allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Elementor Addon Elements: from n/a through 1.13.6.
|
[
"cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | null |
CVE-2025-4747
|
Bohua NetDragon Firewall ip_status.php command injection
|
A vulnerability was found in Bohua NetDragon Firewall 1.0 and classified as critical. This issue affects some unknown processing of the file /systemstatus/ip_status.php. The manipulation of the argument subnet leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2020-12308
|
Improper access control for the Intel(R) Computing Improvement Program before version 2.4.5982 may allow an unprivileged user to potentially enable information disclosure via network access.
|
[
"cpe:2.3:a:intel:computing_improvement_program:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 |
|
GHSA-xjmv-3379-gmjr
|
Dynamics Finance and Operations Cross-site Scripting Vulnerability
|
[] | null | 6.1 | null | null |
|
GHSA-22x4-5x2c-ghwx
|
UnixWare dos7utils allows a local user to gain root privileges by using the STATICMERGE environmental variable to find a script which it executes.
|
[] | null | null | null | null |
|
ICSA-12-283-02
|
WellinTech KingView User Credentials Not Securely Hashed
|
WellinTech KingView 6.5.3 and earlier uses a weak password-hashing algorithm, which makes it easier for local users to discover credentials by reading an unspecified file.
|
[] | null | null | null | null |
RHSA-2024:0752
|
Red Hat Security Advisory: container-tools:rhel8 security update
|
runc: file descriptor leak
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.6 | null | null |
GHSA-58m3-45vv-x3pr
|
Priority – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
|
[] | null | 7.5 | null | null |
|
CVE-2018-1167
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Spotify Music Player 1.0.69.336. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5501.
|
[
"cpe:2.3:a:spotify:spotify:1.0.69.336:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
ICSA-21-315-04
|
Siemens Mendix
|
Applications built with affected versions of Mendix Studio Pro do not prevent file documents from being cached when files are opened or downloaded using a browser. This could allow a local attacker to read those documents by exploring the browser cache.
|
[] | null | 4 | null | null |
GHSA-w32r-p429-66v5
|
The FromDocToPDF extension before 13.611.13.2303 for Chrome allows remote attackers to discover visited web sites via vectors involving a mostVisitedSites command.
|
[] | null | 5.3 | null | null |
|
GHSA-6xx6-9hj3-4rv2
|
A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element, possibly leading to an out-of-bounds write. This flaw allows a local user to cause a denial of service or potentially escalate their privileges on the system.
|
[] | null | 7.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.